Analysis
-
max time kernel
119s -
max time network
134s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
23-11-2021 15:59
Static task
static1
Behavioral task
behavioral1
Sample
Proc.Eeletronicoyilg1707 03r9th.msi
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
Proc.Eeletronicoyilg1707 03r9th.msi
Resource
win10-en-20211104
General
-
Target
Proc.Eeletronicoyilg1707 03r9th.msi
-
Size
4.0MB
-
MD5
c937a24384d2a4117ba1edaf5bae2f63
-
SHA1
e413d38000e5e0a7b3998e20fb1623fe149ba5e3
-
SHA256
1d7cec07e9cffe08e3b79cc38e0f0e59720934a456657dcc994256b88e43dab0
-
SHA512
5e2390e8c7c4a0b2a5e57eb3832a6265e145dee0079c82d210604ff1f045cf98e2f7c6124fd26736a3fe4a39291cb004adcba2da9b8c35306401a622f1d90150
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
MsiExec.exeflow pid process 15 2380 MsiExec.exe -
Loads dropped DLL 3 IoCs
Processes:
MsiExec.exepid process 2380 MsiExec.exe 2380 MsiExec.exe 2380 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe -
Drops file in Windows directory 6 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\MSIDD03.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE37C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE4F4.tmp msiexec.exe File created C:\Windows\Installer\f75db4d.msi msiexec.exe File opened for modification C:\Windows\Installer\f75db4d.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 2564 msiexec.exe Token: SeIncreaseQuotaPrivilege 2564 msiexec.exe Token: SeSecurityPrivilege 2320 msiexec.exe Token: SeCreateTokenPrivilege 2564 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2564 msiexec.exe Token: SeLockMemoryPrivilege 2564 msiexec.exe Token: SeIncreaseQuotaPrivilege 2564 msiexec.exe Token: SeMachineAccountPrivilege 2564 msiexec.exe Token: SeTcbPrivilege 2564 msiexec.exe Token: SeSecurityPrivilege 2564 msiexec.exe Token: SeTakeOwnershipPrivilege 2564 msiexec.exe Token: SeLoadDriverPrivilege 2564 msiexec.exe Token: SeSystemProfilePrivilege 2564 msiexec.exe Token: SeSystemtimePrivilege 2564 msiexec.exe Token: SeProfSingleProcessPrivilege 2564 msiexec.exe Token: SeIncBasePriorityPrivilege 2564 msiexec.exe Token: SeCreatePagefilePrivilege 2564 msiexec.exe Token: SeCreatePermanentPrivilege 2564 msiexec.exe Token: SeBackupPrivilege 2564 msiexec.exe Token: SeRestorePrivilege 2564 msiexec.exe Token: SeShutdownPrivilege 2564 msiexec.exe Token: SeDebugPrivilege 2564 msiexec.exe Token: SeAuditPrivilege 2564 msiexec.exe Token: SeSystemEnvironmentPrivilege 2564 msiexec.exe Token: SeChangeNotifyPrivilege 2564 msiexec.exe Token: SeRemoteShutdownPrivilege 2564 msiexec.exe Token: SeUndockPrivilege 2564 msiexec.exe Token: SeSyncAgentPrivilege 2564 msiexec.exe Token: SeEnableDelegationPrivilege 2564 msiexec.exe Token: SeManageVolumePrivilege 2564 msiexec.exe Token: SeImpersonatePrivilege 2564 msiexec.exe Token: SeCreateGlobalPrivilege 2564 msiexec.exe Token: SeRestorePrivilege 2320 msiexec.exe Token: SeTakeOwnershipPrivilege 2320 msiexec.exe Token: SeRestorePrivilege 2320 msiexec.exe Token: SeTakeOwnershipPrivilege 2320 msiexec.exe Token: SeRestorePrivilege 2320 msiexec.exe Token: SeTakeOwnershipPrivilege 2320 msiexec.exe Token: SeRestorePrivilege 2320 msiexec.exe Token: SeTakeOwnershipPrivilege 2320 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 2564 msiexec.exe 2564 msiexec.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
msiexec.exedescription pid process target process PID 2320 wrote to memory of 2380 2320 msiexec.exe MsiExec.exe PID 2320 wrote to memory of 2380 2320 msiexec.exe MsiExec.exe PID 2320 wrote to memory of 2380 2320 msiexec.exe MsiExec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\Proc.Eeletronicoyilg1707 03r9th.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2564
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 789DD4BD1A7883D490A734AA6407B6E82⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2380
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
0872fc86ddb1c0c51beab1deaaa80218
SHA1abe143cfe0053d6e93c042815f020ff4714794bc
SHA25699f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60
SHA5121b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
9f1e5d66c2889018daef4aef604eebc4
SHA1b80294261c8a1635e16e14f55a3d76889ff2c857
SHA25602a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222
SHA5128f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b
-
MD5
0872fc86ddb1c0c51beab1deaaa80218
SHA1abe143cfe0053d6e93c042815f020ff4714794bc
SHA25699f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60
SHA5121b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346